Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-12-2024 19:02
Static task
static1
Behavioral task
behavioral1
Sample
de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe
-
Size
1.5MB
-
MD5
de380d6e306a565da0abb6c3c3a1218c
-
SHA1
e23d9b94520ee782849891946698093c0bf5548a
-
SHA256
ff620f29513c7adf425b7689392a0f419258e6607ba99be0c710760806d1dcd1
-
SHA512
9aff49d5c86a5b5cd37b90a2489fc6b77c89abc2b8df55ba1fb2e86a6b69e8f3a11b11c7c0a267f6d333a3680338055adb0a3e6053e94e8b84c6cb5000176c00
-
SSDEEP
12288:RpLJ5xYSHm8SVu/aQofMgWgfpLc2kn3pvihfSDWEQ7lPQ6H+Uy1Susr8MmH3jR:mS9ScaQgWgR4339SeWEgloZZS5R0
Malware Config
Extracted
formbook
4.1
upio
thecantonmentcookhouse.com
1for1ecomask.com
thatvintagehome.com
momentbymomentmindfulness.com
denxmedia.com
arc-corner.com
siddharthmakharia.com
meiluk.com
toughu.com
hotelwisatabaru.com
ibluebelt3dbuy.com
bestfootwearhk.com
wbjobalerts.com
radiancenurestoringcleanse.com
xintianlongyeya.com
docauphuhau.com
liberty-furniture.com
ranchhousepizzaonline.com
bednhomes.com
kollakids.com
jumtix.xyz
hallbergtownhomes.com
thenewnaughty.com
thirtytwoandprospect.com
malukeji.com
minecraftmastery.com
vvww-avito.net
rheconsultoria.com
albukharyschools.com
ffully.com
christiansenlawoffice1.com
testghghgh.com
ridersbesttime.com
priyathams.com
laamin.today
tjew.club
classicvidz.com
homelandrealestateschool.com
fytwe.com
newsqribble.icu
vaxcova.com
modernankara.com
domentemenegi50.net
suryadjalil.com
tmpsytech.com
rubyclyde.com
makeupbrush.academy
pennydarbyshire.com
gobulko.com
brownbusinessowners.com
oftenchic.com
s998vip.com
tuhuertica.com
militaryhype.com
itsinthereimage.com
20revcoe.com
goodhandsclinic.com
88finxe.com
xn--gstemappe-v2a.digital
wheresbitty.com
pointdatorcida.com
jackielespiegle.com
uecdlt.com
yoshizawaryo.com
furniture-of-ironforge.com
Signatures
-
Formbook family
-
Formbook payload 1 IoCs
resource yara_rule behavioral1/memory/1708-25-0x0000000000400000-0x000000000042E000-memory.dmp formbook -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2732 powershell.exe 2668 powershell.exe 544 powershell.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2444 set thread context of 1708 2444 de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe 40 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3068 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2732 powershell.exe 2668 powershell.exe 1708 de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe 544 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2668 powershell.exe Token: SeDebugPrivilege 2732 powershell.exe Token: SeDebugPrivilege 544 powershell.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2444 wrote to memory of 2732 2444 de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe 31 PID 2444 wrote to memory of 2732 2444 de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe 31 PID 2444 wrote to memory of 2732 2444 de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe 31 PID 2444 wrote to memory of 2732 2444 de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe 31 PID 2444 wrote to memory of 2668 2444 de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe 34 PID 2444 wrote to memory of 2668 2444 de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe 34 PID 2444 wrote to memory of 2668 2444 de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe 34 PID 2444 wrote to memory of 2668 2444 de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe 34 PID 2444 wrote to memory of 3068 2444 de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe 36 PID 2444 wrote to memory of 3068 2444 de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe 36 PID 2444 wrote to memory of 3068 2444 de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe 36 PID 2444 wrote to memory of 3068 2444 de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe 36 PID 2444 wrote to memory of 544 2444 de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe 38 PID 2444 wrote to memory of 544 2444 de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe 38 PID 2444 wrote to memory of 544 2444 de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe 38 PID 2444 wrote to memory of 544 2444 de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe 38 PID 2444 wrote to memory of 1708 2444 de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe 40 PID 2444 wrote to memory of 1708 2444 de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe 40 PID 2444 wrote to memory of 1708 2444 de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe 40 PID 2444 wrote to memory of 1708 2444 de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe 40 PID 2444 wrote to memory of 1708 2444 de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe 40 PID 2444 wrote to memory of 1708 2444 de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe 40 PID 2444 wrote to memory of 1708 2444 de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JNeKCTWpO.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JNeKCTWpO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8833.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3068
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JNeKCTWpO.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:544
-
-
C:\Users\Admin\AppData\Local\Temp\de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\de380d6e306a565da0abb6c3c3a1218c_JaffaCakes118.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1708
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD575983b898b2be8e326ee5b373701a6ff
SHA1f326e73055bebd5d9abb74f68e524b6562c34eb5
SHA2563ae189f0ff976fac57ee1683fd1395ca274d6756c9612a560e3fd088c48a4ebf
SHA51284cca66edbd2ff11fe7f3b92df247e71bf79d1ae7c13ccf4b9e95cc1769df579a54492e909a323b8a0b23b74a9d5606bb77cbf7edc5901a45a7d9e3bcd57e59a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD53e18eeccbadce84d777f95e9dfd46ee0
SHA14f9df600862de098e3b764152bc9b22c4540c2e9
SHA256058fc52855594a8393ec315187022ed06d732b2238f2bcebab8aa349d0898db1
SHA5127aa0b04895b3607609d49a925db071534a2813bb365c7e82e31c73829734e6cb894c7f81a436a9eed478d090ff628c03e7d83f44d18f7a8a7439033e1cfc277f